johncant / node-http-tunnel
An HTTP tunnel for bypassing restrictive firewalls.
☆76Updated 10 years ago
Alternatives and similar repositories for node-http-tunnel:
Users that are interested in node-http-tunnel are comparing it to the libraries listed below
- scripts used in my pentest work.☆44Updated 9 years ago
- EternalRomance&Eternalchampion&Eternalblue☆11Updated 7 years ago
- Small modification version of p0wnedShell☆40Updated 8 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- CVE-2017-0213 for command line☆57Updated 7 years ago
- SQLChop reverse http proxy module☆32Updated 9 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 7 years ago
- Search hashes in different website.☆33Updated 4 years ago
- MS17-010 exploits, payloads, and scanners☆94Updated 7 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)☆22Updated 7 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- Cross Domain XHR: A drop-in replacement for XmlHttpRequest object.☆62Updated 12 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- Kerberos accounts enumeration taking advantage of AS-REQ☆43Updated 6 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 7 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆129Updated 6 years ago
- ASTROID v 1.2 bypass most A.V softwares☆88Updated 7 years ago
- Java Untrusted Deserialization Exploits Tools☆66Updated 9 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- Dump TeamViewer ID and password from memory. Works much better than other tools.☆100Updated 6 years ago
- CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.☆46Updated 6 years ago
- CVE-2017-11882 exploitation☆43Updated 7 years ago
- MS16-032(CVE-2016-0099) for SERVICE ONLY☆81Updated 8 years ago
- spring mvc cve-2014-3625☆32Updated 9 years ago
- ☆42Updated 6 years ago
- An example of a downloader written in NodeJS.☆24Updated 3 years ago
- ☆34Updated 8 years ago
- Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)☆74Updated 2 years ago
- MS17-010 multithreading scanner written in python.☆75Updated 7 years ago